SecuredBackup with AES 256 BIT Encryption

Keeping your data safe
We provide fully encrypted data transfers during your backups to the cloud or server. No need to worry because your data is fully encrypted on the machine, in transit and in storage, keep it safe from intruders and interceptors.

How secure is my data?

The SecuredStore Online Backup Client also is unique in facilitating regulatory compliance for such strict standards such as PCI DSS and HIPAA, and because it can handle backup sets with millions of files, you can sell to a larger audience and increase your profits.

Encryptions SecuredStore Uses

Your data is encrypted using AES-256 bit encryption and it is additionally transmitted over the Internet on an AES-128 bit encrypted tunnel, so your data is extremely secure. AES-256 is the method used by US banks and the Federal Reserve Board for financial transactions. AES is the only public cipher approved by the National Security Agency (NSA) for top secret information; in June 2003 the NSA approved the use of AES-128 for data classified as SECRET and AES-256 for data classified as TOP SECRET.

256-bit encryption algorithm

Using a powerful 256-bit encryption algorithm, AES Crypt can safely secure your most sensitive files. Once a file is encrypted, you do not have to worry about a person reading your sensitive information, as an encrypted file is completely useless without the password. It simply cannot be read.

Who uses Encryption

AES Crypt is used by thousands of individuals, corporations, and even several departments within the United States government. To say the least, we’ve been both humbled and impressed by the number of different users using AES Crypt. It has truly been a success, though we also understand why: it a very strong encryption tool and is designed with SecuredStore Products

Advanced Encryption Standard

Advanced Encryption Standard (AES) is one of the most frequently used and most secure encryption algorithms available today. It is publicly accessible, and it is the cipher which the NSA uses for securing documents with the classification “top secret”.

AES Types

The difference between AES-128, AES-192 and AES-256 finally is the length of the key: 128, 192 or 256 bit – all drastic improvements compared to the 56 bit key of DES. By way of illustration: Cracking a 128 bit AES key with a state-of-the-art supercomputer would take longer than the presumed age of the universe. And Boxcryptor even uses 256 bit keys! As of today, no practicable attack against AES exists. Therefore, AES remains the preferred encryption standard for governments, banks and high security systems around the world.